NA

CVE-2016-5617

Published: 25/10/2016 Updated: 07/11/2023

Vulnerability Summary

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6664. Reason: This candidate is a reservation duplicate of CVE-2016-6664. Notes: All CVE users should reference CVE-2016-6664 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage

Vulnerability Trend

Vendor Advisories

Debian Bug report logs - #841049 Security fixes from the October 2016 CPU Package: src:mysql-56; Maintainer for src:mysql-56 is (unknown); Reported by: "Norvald H Ryeng" <norvaldryeng@oraclecom> Date: Mon, 17 Oct 2016 08:33:02 UTC Severity: grave Tags: fixed-upstream, security, upstream Found in version mysql-56/56 ...
Synopsis Important: mysql55-mysql security update Type/Severity Security Advisory: Important Topic An update for mysql55-mysql is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Moderate: rh-mariadb101-mariadb and rh-mariadb101-galera security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for rh-mariadb101-mariadb and rh-mariadb101-galera is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as havin ...
Synopsis Moderate: rh-mariadb100-mariadb security update Type/Severity Security Advisory: Moderate Topic An update for rh-mariadb100-mariadb is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scorin ...
Synopsis Important: rh-mysql56-mysql security update Type/Severity Security Advisory: Important Topic An update for rh-mysql56-mysql is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Syste ...

Exploits

#!/bin/bash -p # # Source: legalhackerscom/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploithtml // legalhackerscom/exploits/CVE-2016-6664/mysql-chownedsh # # MySQL / MariaDB / PerconaDB - Root Privilege Escalation PoC Exploit # mysql-chownedsh (ver 10) # # CVE-2016-6664 / OCVE-2016-5617 # # Discovered and ...
An independent research has revealed a race condition vulnerability which affects MySQL, MariaDB and PerconaDB databases The vulnerability can allow a local system user with access to the affected database in the context of a low-privileged account (CREATE/INSERT/SELECT grants) to escalate their privileges and execute arbitrary code as the databas ...
MySQL-based databases including MySQL, MariaDB and PerconaDB are affected by a privilege escalation vulnerability which can let attackers who have gained access to mysql system user to further escalate their privileges to root user allowing them to fully compromise the system The vulnerability stems from unsafe file handling of error logs and othe ...

Github Repositories

MariaDB CVE Scanner / Patcher 20161104 This script will scan your system for mysql (MariaDB specificly) for CVE-2016-6663 CVE-2016-6664 CVE-2016-5616 CVE-2016-5617 Note: This script has not been tested with non-mariadb installs wwwinfoworldcom/article/3138455/security/admins-update-your-databases-to-avoid-the-mysql-bughtml usage From the server you are checking just